Resubmissions

01-11-2021 12:31

211101-pp5r3ahha4 10

31-10-2021 09:03

211031-k1bwxacfaq 10

14-10-2021 01:44

211014-b6aflafeg4 10

Analysis

  • max time kernel
    331s
  • max time network
    3736s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    31-10-2021 09:03

General

  • Target

    061dfb6a251e536f700a295239652dafab34aee5e5145320d1d57e3fca5e5d52.dll

  • Size

    605KB

  • MD5

    b166029cc6b11b16e9d29b22db5398df

  • SHA1

    899238df1e045ed91034fc589e32ea9d19d0c09b

  • SHA256

    061dfb6a251e536f700a295239652dafab34aee5e5145320d1d57e3fca5e5d52

  • SHA512

    aea6569743fc4d3d6180e93018e7a8184e4f657cc6807652840a48d9f269f534dc15072e94e27f28f40e6cedd65a0ecc4408db274b2a48854da38578ab500616

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

notset

Campaign

1632819510

C2

196.217.156.63:995

120.150.218.241:995

95.77.223.148:443

185.250.148.74:443

181.118.183.94:443

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\061dfb6a251e536f700a295239652dafab34aee5e5145320d1d57e3fca5e5d52.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:352
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\061dfb6a251e536f700a295239652dafab34aee5e5145320d1d57e3fca5e5d52.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1576
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 772
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1076

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1576-118-0x0000000000000000-mapping.dmp
  • memory/1576-119-0x0000000000A80000-0x0000000000B1C000-memory.dmp
    Filesize

    624KB

  • memory/1576-120-0x0000000000400000-0x000000000054A000-memory.dmp
    Filesize

    1.3MB

  • memory/1576-121-0x0000000000EE0000-0x0000000000F01000-memory.dmp
    Filesize

    132KB

  • memory/1576-122-0x0000000000EE0000-0x0000000000F01000-memory.dmp
    Filesize

    132KB

  • memory/1576-124-0x0000000000EE0000-0x0000000000F01000-memory.dmp
    Filesize

    132KB

  • memory/1576-123-0x0000000000E60000-0x0000000000E81000-memory.dmp
    Filesize

    132KB